The User Avatar WordPress plugin before 1.2.2 does not properly sanitize and escape certain of its shortcodes attributes, which could allow relatively low-privileged users like contributors to conduct Stored XSS attacks.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-10-16T19:39:09.545Z

Updated: 2023-10-16T19:39:09.545Z

Reserved: 2023-09-06T14:28:20.865Z


Link: CVE-2023-4798

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-16T20:15:16.500

Modified: 2023-11-07T04:22:59.170


Link: CVE-2023-4798

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.